Update the WinPcap installer to 4.1. The WinPcap installer now enables

NPF at startp, so remove the checkbox and associated code from the
Wireshark installer.

svn path=/trunk/; revision=30640
This commit is contained in:
Gerald Combs 2009-10-20 16:22:14 +00:00
parent 830ee22db4
commit ccdf52a4cc
5 changed files with 6 additions and 44 deletions

View File

@ -8,5 +8,5 @@ EXTRA_DIST = \
VersionCompare.nsh \
AdditionalTasksPage.ini \
WinPcapPage.ini \
WinPcap_4_1_beta5.exe \
WinPcap_4_1.exe \
Makefile.nmake

View File

@ -50,30 +50,3 @@ Top=120
Bottom=135
Text=What is WinPcap?
State=http://wiki.wireshark.org/WinPcap
[Field 7]
Type=GroupBox
Left=0
Right=-1
Top=70
Bottom=105
Text=Services
State=1
[Field 8]
Type=CheckBox
Left=10
Right=250
Top=80
Bottom=88
Text=Start WinPcap service "NPF" at startup
State=0
[Field 9]
Type=Label
Left=20
Right=250
Top=90
Bottom=98
Text=(so users without Administrator privileges can capture)

BIN
packaging/nsis/WinPcap_4_1.exe Executable file

Binary file not shown.

Binary file not shown.

View File

@ -790,22 +790,11 @@ IfErrors lbl_winpcap_notinstalled ;if RegKey is unavailable, WinPcap is not inst
;DetailPrint "WinPcap uninstaller returned $0"
lbl_winpcap_notinstalled:
SetOutPath $INSTDIR
File "WinPcap_4_1_beta5.exe"
ExecWait '"$INSTDIR\WinPcap_4_1_beta5.exe"' $0
File "WinPcap_4_1.exe"
ExecWait '"$INSTDIR\WinPcap_4_1.exe"' $0
DetailPrint "WinPcap installer returned $0"
SecRequired_skip_Winpcap:
; Load Winpcap NPF service at startup (depending on winpcap page)
ReadINIStr $0 "$PLUGINSDIR\WinPcapPage.ini" "Field 8" "State"
StrCmp $0 "0" SecRequired_no_WinpcapService
WriteRegDWORD HKEY_LOCAL_MACHINE "SYSTEM\CurrentControlSet\Services\NPF" "Start" 2 ;set NPF to (SERVICE_AUTO_START)
!insertmacro SERVICE "start" "NPF" ""
Goto SecRequired_done_WinpcapService
SecRequired_no_WinpcapService:
WriteRegDWORD HKEY_LOCAL_MACHINE "SYSTEM\CurrentControlSet\Services\NPF" "Start" 3 ;set NPF to (SERVICE_DEMAND_START)
!insertmacro SERVICE "stop" "NPF" ""
SecRequired_done_WinpcapService:
; If no user profile exists for Wireshark but for Ethereal, copy it over
SetShellVarContext current
IfFileExists $APPDATA\Wireshark profile_done
@ -1312,7 +1301,7 @@ lbl_winversion_unsupported_nt4:
lbl_winversion_supported:
; detect if WinPcap should be installed
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.1 beta5"
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.1"
ReadRegStr $WINPCAP_NAME HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayName"
IfErrors 0 lbl_winpcap_installed ;if RegKey is available, WinPcap is already installed
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 2" "Text" "WinPcap is currently not installed"
@ -1325,7 +1314,7 @@ lbl_winpcap_installed:
; Compare the installed build against the one we have.
ReadRegStr $WINPCAP_VERSION HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayVersion"
StrCmp $WINPCAP_VERSION "" lbl_winpcap_do_install ; WinPcap is really old(?) or installed improperly.
${VersionCompare} $WINPCAP_VERSION "4.0.0.1452" $1 ; WinPcap 4.1 beta5
${VersionCompare} $WINPCAP_VERSION "4.1.0.1752" $1 ; WinPcap 4.1
StrCmp $1 "2" lbl_winpcap_do_install
;lbl_winpcap_dont_install:
@ -1338,7 +1327,7 @@ lbl_winpcap_installed:
; force the user to upgrade by hand
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "State" "0"
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Flags" "DISABLED"
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.1 beta5, please uninstall $WINPCAP_NAME manually first."
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.1, please uninstall $WINPCAP_NAME manually first."
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Flags" "DISABLED"
Goto lbl_winpcap_done